exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0163-01

Red Hat Security Advisory 2019-0163-01
Posted Jan 29, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0163-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-18397, CVE-2018-18559
SHA-256 | 67bea05cdf56e6c44d7f698e4059a01ff4fe8c273c037c1f15ba734adc98234f

Red Hat Security Advisory 2019-0163-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2019:0163-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0163
Issue date: 2019-01-29
CVE Names: CVE-2018-18397 CVE-2018-18559
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Use-after-free due to race condition in AF_PACKET implementation
(CVE-2018-18559)

* kernel: userfaultfd bypasses tmpfs file permissions (CVE-2018-18397)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

These updated kernel packages include also numerous bug fixes and
enhancements. Space precludes documenting all of the bug fixes in this
advisory. See the descriptions in the related Knowledge Article:
https://access.redhat.com/articles/3827321

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1641548 - CVE-2018-18397 kernel: userfaultfd bypasses tmpfs file permissions
1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-957.5.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.5.1.el7.noarch.rpm
kernel-doc-3.10.0-957.5.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.5.1.el7.x86_64.rpm
kernel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.5.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.5.1.el7.x86_64.rpm
perf-3.10.0-957.5.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.5.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-957.5.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.5.1.el7.noarch.rpm
kernel-doc-3.10.0-957.5.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.5.1.el7.x86_64.rpm
kernel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.5.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.5.1.el7.x86_64.rpm
perf-3.10.0-957.5.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.5.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-957.5.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.5.1.el7.noarch.rpm
kernel-doc-3.10.0-957.5.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.5.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.5.1.el7.ppc64.rpm
kernel-debug-3.10.0-957.5.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.5.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.5.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.5.1.el7.ppc64.rpm
kernel-devel-3.10.0-957.5.1.el7.ppc64.rpm
kernel-headers-3.10.0-957.5.1.el7.ppc64.rpm
kernel-tools-3.10.0-957.5.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.5.1.el7.ppc64.rpm
perf-3.10.0-957.5.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.5.1.el7.ppc64.rpm
python-perf-3.10.0-957.5.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.5.1.el7.ppc64le.rpm
perf-3.10.0-957.5.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.5.1.el7.ppc64le.rpm
python-perf-3.10.0-957.5.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.5.1.el7.s390x.rpm
kernel-debug-3.10.0-957.5.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.5.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.5.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.5.1.el7.s390x.rpm
kernel-devel-3.10.0-957.5.1.el7.s390x.rpm
kernel-headers-3.10.0-957.5.1.el7.s390x.rpm
kernel-kdump-3.10.0-957.5.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.5.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.5.1.el7.s390x.rpm
perf-3.10.0-957.5.1.el7.s390x.rpm
perf-debuginfo-3.10.0-957.5.1.el7.s390x.rpm
python-perf-3.10.0-957.5.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.5.1.el7.x86_64.rpm
kernel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.5.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.5.1.el7.x86_64.rpm
perf-3.10.0-957.5.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-957.5.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.5.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.5.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.5.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.5.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.5.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.5.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-957.5.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.5.1.el7.noarch.rpm
kernel-doc-3.10.0-957.5.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.5.1.el7.x86_64.rpm
kernel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.5.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.5.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.5.1.el7.x86_64.rpm
perf-3.10.0-957.5.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.5.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.5.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18397
https://access.redhat.com/security/cve/CVE-2018-18559
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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GJIl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close